EP4231591A3 - Communications system, communications device used in same, management device, and information terminal - Google Patents

Communications system, communications device used in same, management device, and information terminal Download PDF

Info

Publication number
EP4231591A3
EP4231591A3 EP23184671.8A EP23184671A EP4231591A3 EP 4231591 A3 EP4231591 A3 EP 4231591A3 EP 23184671 A EP23184671 A EP 23184671A EP 4231591 A3 EP4231591 A3 EP 4231591A3
Authority
EP
European Patent Office
Prior art keywords
information
communications
authentication
user
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP23184671.8A
Other languages
German (de)
French (fr)
Other versions
EP4231591A2 (en
Inventor
Hideki Kawabata
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prosper Creative Co Ltd
Original Assignee
Prosper Creative Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prosper Creative Co Ltd filed Critical Prosper Creative Co Ltd
Publication of EP4231591A2 publication Critical patent/EP4231591A2/en
Publication of EP4231591A3 publication Critical patent/EP4231591A3/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/10Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols with particular housing, physical features or manual controls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Abstract

A communications system enabling a plurality of information terminals included in a same group to exchange data with each other via a network, the communications system comprising: a plurality of communications devices connected between each of information terminals in the group and the network respectively so as to perform mutual communication of high confidentiality between the plurality of information terminals included in the group, the communications device including a storage unit storing user authentication information for performing authentication of a user via the connected information terminal and pre-storing a device authentication list listing pieces of device authentication information necessary in authentication of each communications device with regard to all the communications devices in the same group, the device authentication list being pre-stored in a state where at least part of the device authentication list is inaccessible from outside of the communications device, the communications device configured to carry out, when exchange of data is performed between the information terminals via the network, user authentication process with the information terminal using the user authentication information and device-to-device authentication process with another communications device by referring to the device authentication list, the device authentication list including user information of each of the plurality of communications devices, a device, confidential information, status information of the user indicating whether the user is valid or invalid.
EP23184671.8A 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal Pending EP4231591A3 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2016128381 2016-06-29
EP17820273.5A EP3481004B1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal
PCT/JP2017/023940 WO2018003919A1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
EP17820273.5A Division EP3481004B1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal
EP17820273.5A Division-Into EP3481004B1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal

Publications (2)

Publication Number Publication Date
EP4231591A2 EP4231591A2 (en) 2023-08-23
EP4231591A3 true EP4231591A3 (en) 2023-10-25

Family

ID=60787289

Family Applications (2)

Application Number Title Priority Date Filing Date
EP17820273.5A Active EP3481004B1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal
EP23184671.8A Pending EP4231591A3 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP17820273.5A Active EP3481004B1 (en) 2016-06-29 2017-06-29 Communications system, communications device used in same, management device, and information terminal

Country Status (4)

Country Link
US (2) US11082423B2 (en)
EP (2) EP3481004B1 (en)
JP (1) JP7152765B2 (en)
WO (1) WO2018003919A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2019054466A (en) * 2017-09-15 2019-04-04 株式会社 エヌティーアイ Communication system, first communication device, second communication device, method, and computer program
US10887351B2 (en) * 2018-05-02 2021-01-05 NortonLifeLock Inc. Security for IoT home voice assistants
JP6846381B2 (en) * 2018-05-31 2021-03-24 株式会社日立製作所 Connected device restriction system
JP7164333B2 (en) * 2018-06-27 2022-11-01 株式会社日立製作所 Personal information analysis system
JP7262964B2 (en) * 2018-10-12 2023-04-24 株式会社東芝 Information processing device and information processing system
US11374958B2 (en) * 2018-10-31 2022-06-28 International Business Machines Corporation Security protection rule prediction and enforcement
JP7273523B2 (en) * 2019-01-25 2023-05-15 株式会社東芝 Communication control device and communication control system
CN111262834B (en) * 2020-01-09 2022-03-29 中国信息通信研究院 Authentication and credibility analysis method, device and system for physical entity
JP7058687B2 (en) * 2020-04-27 2022-04-22 ソフトバンク株式会社 Systems, communication devices, programs, and communication methods
US11363041B2 (en) 2020-05-15 2022-06-14 International Business Machines Corporation Protecting computer assets from malicious attacks
CN112153055B (en) * 2020-09-25 2023-04-18 北京百度网讯科技有限公司 Authentication method and device, computing equipment and medium
JP2022162236A (en) * 2021-04-12 2022-10-24 広海 大谷 Ioting of vehicle key, id, wallet, bag, and badge

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040187018A1 (en) * 2001-10-09 2004-09-23 Owen William N. Multi-factor authentication system
WO2011014037A2 (en) * 2009-07-31 2011-02-03 Samsung Electronics Co., Ltd. System for managing unregistered terminals with shared authentication information and method thereof
WO2012135680A1 (en) * 2011-04-01 2012-10-04 Interdigital Patent Holdings, Inc. System and method for sharing a common pdp context
US20160087972A1 (en) * 2014-09-23 2016-03-24 Qualcomm Incorporated Certificate-based authentication

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4113462B2 (en) * 2002-06-11 2008-07-09 松下電器産業株式会社 Content communication history analysis system and data communication control device
JP4457665B2 (en) * 2003-12-26 2010-04-28 株式会社セガ Information supply terminal
JP2005339312A (en) * 2004-05-28 2005-12-08 Konica Minolta Business Technologies Inc Managed device and remote processing method thereof
JP4339234B2 (en) 2004-12-07 2009-10-07 株式会社エヌ・ティ・ティ・データ VPN connection construction system
WO2006098116A1 (en) * 2005-03-15 2006-09-21 Nec Corporation Authentication method in radio communication system, radio terminal device and radio base station using the method, radio communication system using them, and program
JP2008181427A (en) * 2007-01-25 2008-08-07 Fuji Xerox Co Ltd Single sign-on system, information terminal device, single sign-on server, program
US8117664B2 (en) * 2007-06-28 2012-02-14 Microsoft Corporation Radio-type interface for tuning into content associated with projects
JP5601067B2 (en) 2009-07-24 2014-10-08 ヤマハ株式会社 Relay device
JP2011199847A (en) * 2010-02-25 2011-10-06 Ricoh Co Ltd Conference system and its conference system
JP2011217268A (en) * 2010-04-01 2011-10-27 Nippon Telegr & Teleph Corp <Ntt> Mail server, mail communication system, and mail transmitting/receiving method
JP5686032B2 (en) * 2011-04-27 2015-03-18 ソニー株式会社 Information processing apparatus, network control apparatus, wireless communication apparatus, communication system, and information processing method
EP2758922A4 (en) * 2011-09-25 2015-06-24 Biogy Inc Securing transactions against cyberattacks
JP6257147B2 (en) * 2013-02-18 2018-01-10 キヤノン株式会社 Printing system, printing system control method, and computer program
KR102210748B1 (en) * 2013-12-20 2021-02-02 삼성전자주식회사 Apparatus and method for registrating a home device to a server in a home network system
JP6260343B2 (en) * 2014-02-25 2018-01-17 大日本印刷株式会社 Data transmission / reception system and server system
US9491148B2 (en) * 2014-07-18 2016-11-08 Facebook, Inc. Establishing a direct connection between two devices
WO2016093368A1 (en) * 2014-12-12 2016-06-16 Kddi株式会社 Management device, key generating device, vehicle, maintenance tool, management system, management method, and computer program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040187018A1 (en) * 2001-10-09 2004-09-23 Owen William N. Multi-factor authentication system
WO2011014037A2 (en) * 2009-07-31 2011-02-03 Samsung Electronics Co., Ltd. System for managing unregistered terminals with shared authentication information and method thereof
WO2012135680A1 (en) * 2011-04-01 2012-10-04 Interdigital Patent Holdings, Inc. System and method for sharing a common pdp context
US20160087972A1 (en) * 2014-09-23 2016-03-24 Qualcomm Incorporated Certificate-based authentication

Also Published As

Publication number Publication date
EP4231591A2 (en) 2023-08-23
JP2022137171A (en) 2022-09-21
EP3481004A1 (en) 2019-05-08
US20210320909A1 (en) 2021-10-14
EP3481004B1 (en) 2023-08-16
JP7152765B2 (en) 2022-10-13
WO2018003919A1 (en) 2018-01-04
EP3481004A4 (en) 2019-05-08
US20190273733A1 (en) 2019-09-05
US11082423B2 (en) 2021-08-03
JPWO2018003919A1 (en) 2019-04-25

Similar Documents

Publication Publication Date Title
EP4231591A3 (en) Communications system, communications device used in same, management device, and information terminal
CN105379190B (en) The system and method for being used to indicate service set identifier
EP2916524A3 (en) System for suggesting network resource for use by a network terminal based on network resource ranking
CN104158883A (en) Method, device, equipment and system for carrying out user login through cross-terminal equipment
CN104123766A (en) Access control system using near field communication
RU2010129224A (en) SYSTEM FOR RECEIPT AND TRANSMISSION OF ENCRYPTED DATA
CN104870068B (en) A kind of method and router of access network
JP2011234169A5 (en) COMMUNICATION DEVICE, ITS CONTROL METHOD, PROGRAM, AND COMMUNICATION SYSTEM
RU2017113717A (en) BUILDING A HIERARCHY OF DEVICES FOR A REMOTE TERMINAL BLOCK
CN104955166A (en) Bluetooth communication method and system
TW201306545A (en) User system of wireless communication
EP2849422A3 (en) Apparatus, system, and method of managing data, and carrier means
CN105187452A (en) Wireless network authentication method and system based on APP control
CN108235823A (en) Agency is without roaming cellular
CN103152839A (en) System and method for quickly pairing industrial wireless communication equipment
CN102244695A (en) Contact person grouping system and method
CN104243423A (en) Ad-hoc network encryption and authentication method and system and terminals
CN105245507A (en) Communication link establishing method and device
CN104902476A (en) Control method for Bluetooth security management
JP2014194778A (en) Computer input system and method therefor
CN104954048B (en) Bluetooth communication method and system
CN202218421U (en) 3G/WIFI wireless router
CN106535180B (en) Method and equipment for safe internet access of mobile terminal
CN204331783U (en) A kind of smart card
CN108391320A (en) A kind of wirelessly transmitting data method and system, earphone

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20230711

AC Divisional application: reference to earlier application

Ref document number: 3481004

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009400000

Ipc: H04L0009100000

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20230920BHEP

Ipc: G06F 21/44 20130101ALI20230920BHEP

Ipc: H04W 12/06 20210101ALI20230920BHEP

Ipc: H04L 9/32 20060101ALI20230920BHEP

Ipc: G06F 21/31 20130101ALI20230920BHEP

Ipc: H04L 9/10 20060101AFI20230920BHEP